1 / 42

Security Protocols

CS 6431. Security Protocols. Vitaly Shmatikov. Cryptographic Protocols. Use cryptography to achieve some higher-level security objective Authentication, confidentiality, integrity, key distribution or establishment…

hknapp
Download Presentation

Security Protocols

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. CS 6431 Security Protocols Vitaly Shmatikov

  2. Cryptographic Protocols • Use cryptography to achieve some higher-level security objective • Authentication, confidentiality, integrity, key distribution or establishment… • Examples: SSL/TLS, IPsec, Kerberos, SSH, 802.11b and 802.11i, Skype, S/MIME, hundreds of others • New protocols constantly proposed, standardized, implemented, and deployed

  3. Needham-Schroeder Protocols • Needham and Schroeder. “Using Encryption for Authentication in Large Networks of Computers” (CACM 1979) • Initiated the field of cryptographic protocol design • Led to Kerberos, IPsec, SSL, and all modern protocols • Observed the need for rigorous protocol analysis • “Protocols … are prone to extremely subtle errors that are unlikely to be detected in normal operation… The need for techniques to verify the correctness of such protocols is great, and we encourage those interested in such problems to consider this area.”

  4. Things Goes Wrong • Many simple attacks against protocols have been discovered over the years • Even carefully designed, widely deployed protocols ...often years after the protocol has been deployed • Examples: SSL, SSH, 802.11b, GSM • Simple = attacks do not involve breaking crypto! • Why is the problem difficult? • Concurrency + distributed participants + (often incorrect) use of cryptography • Active attackers in full control of communications • Implicit assumptions and goals behind protocols

  5. Design Principles (1) [Abadi and Needham. “Prudent Engineering Practice for Cryptographic Protocols ”. Oakland 1994] 1. Every message should say what it means 2. The conditions for a message to be acted on should be clearly set out 3. Mention the principal’s name explicitly in the message if it is essential to the meaning 4. Be clear as to why encryption is being done 5. Don’t assume a principal knows the content of encrypted material that is signed by that principal

  6. Design Principles (2) [Abadi and Needham] 6. Be clear on what properties you are assuming about nonces 7. Predictable quantities used for challenge-response should be protected from replay 8. Timestamps must take into account local clock variation and clock maintenance mechanisms 9. A key may have been used recently, yet be old

  7. Design Principles (3) [Abadi and Needham] 10. If an encoding is used to present the meaning of a message, then it should be possible to tell which encoding is being used 11. The protocol designer should know which trust relations his protocol depends on

  8. NS Symmetric-Key Protocol Ka, Kb • Goal: A and B establish a fresh, shared, secret key Kc with the help of a trusted key server Trusted key server A, B, NonceA Kb { NonceA, B, Kc, {Kc, A}Kb }Ka Ka {Kc, A}Kb {NonceB}Kc Alice Bob {NonceB-1}Kc

  9. Denning-Sacco Attack • Attacker recorded an old session and compromised session key Kx used in that session • B now believes he shares a fresh secret Kx with A • Moral: use timestamps to detect replay of old messages {Kx, A}Kb {NonceB}Kx {NonceB-1}Kx Bob

  10. {A, NonceA} Kb {NonceA, NonceB } Ka { NonceB} Kb NS Public-Key Protocol A’s identity Fresh random number generated by A Encrypted with B’s public key A B B’s reasoning: The only way to learn NonceB is to decrypt the second message Only A can decrypt second message Therefore, A is on the other end A is authenticated! A’s reasoning: The only person who could know NonceA is the person who decrypted the first message Only B can decrypt message encrypted with Kb Therefore, B is on the other end of the line B is authenticated!

  11. {A, NonceA} Kb {NonceA, NonceB } Ka { NonceB } Kb What Does This Protocol Achieve? • Protocol aims to provide both authentication and secrecy • After this exchange, only A and B know NonceA and NonceB  they can be used to derive a shared key A B

  12. { A, Na } Kb { Na, Nc } Ka { Nc } Kb Evil participant B tricks honest A into revealing C’s nonce Nc { A, Na } { Na, Nc } Kc Ka C C is convinced that he is talking to A! Lowe’s Attack on NSPK [Lowe. “Breaking and Fixing the Needham-Schroeder Public-Key Protocol using FDR”. TACAS 1996] A B Evil B pretends that he is A B can’t decrypt this message, but he can replay it

  13. { A, Na } Kb { Na, Nc } Ka Abadi-Needham Principle #1 Every message should say what it means A B { A, Na } { Na, Nc } Ka Kc Who sent this message? C

  14. { A, NonceA } Kb { NonceA, B, NonceB } Ka { NonceB} Kb Lowe’s Fix to NSPK A B Does this solve the problem? How?

  15. Lessons of Lowe’s Attack • Attacker is a legitimate protocol participant! • Exploits participants’ reasoning to fool them • A is correct that B must have decrypted {A,Na}Kb message, but this does not mean that the {Na,Nb}Ka message came from B • The attack does not rely on breaking cryptography! • It is important to realize limitations of protocols • The attack requires that A willingly talk to adversary • In the original setting, each workstation is assumed to be well-behaved, and the protocol is correct! • Discover attacks like this automatically?

  16. Analyzing Security Protocols • Model protocol • Model adversary • Formally state security properties • See if properties preserved under attack • Result: under given assumptions about the system, no attack of a certain form will destroy specified properties • There is no “absolute” security

  17. Analysis Techniques Crypto Protocol Analysis Formal Models Dolev-Yao (perfect cryptography) Computational Models Random oracle Probabilistic process calculi Probabilistic I/O automata … Modal Logics Model Checking Process Calculi Game Theory … BAN logic Applied pi calculus Finite-state Checking Symbolic Analysis Finite processes, finite attacker Finite processes, infinite attacker

  18. Dolev-Yao Model (1983) • Abstract, idealized model of cryptography • Treat cryptographic operations as abstract data types • Symmetric-key decryption: decrypt({M}K,K) = M • Public-key decryption: decrypt({M}PubKey(A), PrivKey(A)) = M • Attacker is a nondeterministic process • Can intercept any message, decompose into parts • Decrypt if and only if it knows the correct key • Create new message from data it has observed • Attacker cannot perform computational analysis • Cannot analyze actual cryptographic scheme used • Cannot perform statistical tests, timing attacks…

  19. Finite-State Analysis • Describe protocol as a finite-state system • State variables with initial values • Transition rules • Communication by shared variables • Scalable: choose system size parameters • Specify correctness condition • Find violations by automatic exhaustive state enumeration • Many tools available: FDR, Mur, …

  20. Rules for Protocol Participants • Messages = abstract terms • Participants = finite-state automata operating on terms IF net[i].dest = B & net[i].encKey = B.myPubKey THEN msg.nonce1:= B.myNonce; msg.nonce2:= net[i].nonce; msg.encKey:= B.keys[net[i].snd]; net[i+1]:= msg AB {A,NA}pk(B) BA {NB,NA}pk(A)

  21. Rules for Dolev-Yao Attacker • Read and write on the network • Full control over all messages exchanged by honest parties (but cannot break cryptography) • Analyze messages • Decrypt if and only if correct key is known • Break into smaller pieces • Construct messages • Concatenate known fragments • Encrypt with known keys

  22. Correctness Conditions • Specified as predicates over system variables • Secrecy ! setInclusion(B.myNonce, Attacker.KnownNonces) & ! setInclusion(A.myNonce, Attacker.KnownNonces) • Authentication  A (B.state=DONE) & (B.talkingTo=A) -> A.talkingTo=B

  23. Protocol State Space • Participant + attacker rules define a state transition graph • Every possible execution of the protocol is a path in the graph • Exhaustively enumerate all nodes of the graph, verify whether correctness conditions hold in every node • If not, the path to the violating node describes the attack ... ... Correctness condition violated

  24. Restrictions on the Model • Two sources of infinite behavior • Multiple protocol runs, multiple participant roles • Message space or data space may be infinite • Finite approximation • Assume finite number of participants • Example: 2 clients, 2 servers • Assume finite message space • Represent random numbers by r1, r2, r3, … • Do not allow encrypt(encrypt(encrypt(…))) This restriction is necessary for decidability This is restriction is not necessary (symbolic analysis!)

  25. Tradeoffs • Finite models are abstract and greatly simplified • Components modeled as finite-state machines • Cryptographic functions modeled as abstract data types • Security property stated as unreachability of “bad” state • They are tractable… • Lots of verification methods, many automated • …but not necessarily sound • Proofs in the abstract model are subject to simplifying assumptions which ignore some of attacker’s capabilities • Attack in the finite model implies actual attack

  26. Stream Ciphers • One-time pad: Ciphertext(Key,Message)=MessageKey • Key must be a random bit sequence as long as message • Idea: replace “random” with “pseudo-random” • Use a pseudo-random number generator (PRNG) • PRNG takes a short, truly random secret seed and expands it into a long “random-looking” sequence • E.g., 128-bit seed into a 106-bit pseudo-random sequence • Ciphertext(Key,Msg)=IV, MsgPRNG(IV,Key) • Message processed bit by bit (unlike block cipher) No efficient algorithm can tell this sequence from truly random

  27. Stream Cipher Terminology • The seed of a pseudo-random generator typically consists of initialization vector (IV) and key • The key is a secret known only to the sender and the recipient, not sent with the ciphertext • IV is usually sent with the ciphertext • The pseudo-random bit stream produced by PRNG(IV,key) is referred to as the keystream • Encrypt message by XORing with keystream • ciphertext = message  keystream

  28. Properties of Stream Ciphers • Usually very fast (faster than block ciphers) • Used where speed is important: WiFi, DVD, RFID, VoIP • Unlike one-time pad, stream ciphers do not provide perfect secrecy • Only as secure as the underlying PRNG • If used properly, can be as secure as block ciphers • PRNG must be cryptographically secure

  29. Using Stream Ciphers • No integrity • Associativity & commutativity: (M1PRNG(seed))  M2 = (M1M2)  PRNG(seed) • Need an additional integrity protection mechanism • Known-plaintext attack is very dangerous if keystream is ever repeated • Self-cancellation property of XOR: XX=0 • (M1PRNG(seed))  (M2PRNG(seed)) = M1M2 • If attacker knows M1, then easily recovers M2 … also, most plaintexts contain enough redundancy that can recover parts of both messages from M1M2

  30. How Random is “Random”?

  31. Cryptographically Secure PRNG • Next-bit test: given N bits of the pseudo-random sequence, predict (N+1)st bit • Probability of correct prediction should be very close to 1/2 for any efficient adversarial algorithm (means what?) • PRNG state compromise • Even if the attacker learns the complete or partial state of the PRNG, he should not be able to reproduce the previously generated sequence • … or future sequence, if there’ll be future random seed(s) • Common PRNGs are not cryptographically secure

  32. RC4 • Designed by Ron Rivest for RSA in 1987 • Simple, fast, widely used • SSL/TLS for Web security, WEP for wireless Byte array S[256] contains a permutation of numbers from 0 to 255 i = j := 0 loop i := (i+1) mod 256 j := (j+S[i]) mod 256 swap(S[i],S[j]) output (S[i]+S[j]) mod 256 end loop

  33. RC4 Initialization • To use RC4, usually prepend initialization vector (IV) to the key • IV can be random or a counter • RC4 is not random enough… First byte of generated sequence depends only on 3 cells of state array S - this can be used to extract the key! • To use RC4 securely, RSA suggests discarding first 256 bytes Divide key K into L bytes for i = 0 to 255 do S[i] := i j := 0 for i = 0 to 255 do j := (j+S[i]+K[i mod L]) mod 256 swap(S[i],S[j]) Key can be any length up to 2048 bits Generate initial permutation from key K Fluhrer-Mantin-Shamir attack

  34. 802.11b Overview • Standard for wireless networks (IEEE 1999) • Two modes: infrastructure and ad hoc BSS (infrastructure) mode IBSS (ad hoc) mode

  35. WEP: Wired Equivalent Privacy • Special-purpose protocol for 802.11b • Goals: confidentiality, integrity, authentication • Intended to make wireless as secure as wired network • Assumes that a secret key is shared between access point and client • Uses RC4 stream cipher seeded with 24-bit initialization vector and 40-bit key • Terrible design choice for wireless environment

  36. Passive eavesdropper recovers RC4(IV,K), can respond to any subsequent challenge without knowing K Shared-Key Authentication [Borisov et al.  “Intercepting Mobile Communications: The Insecurity of 802.11”. MOBICOM 2001] Prior to communicating data, access point may require client to authenticate Access Point Client beacon unauthenticated & unassociated OR probe request authenticated & unassociated challenge IV, challengeRC4(IV,K) authenticated & associated association request association response

  37. How WEP Works (IV, shared key) used as RC4 seed • Must never be repeated (why?) • There is no key update protocol, so security relies on never repeating IV NEVER USE CRC32 FOR ANYTHING We should use CRC32 to … 24 bits 40 bits IV sent in the clear Worse: changing IV with each packet is optional! CRC-32 checksum is linear in : if attacker flips some plaintext bits, he knows which bits of CRC to flip to produce the same checksum nointegrity! Picture: iSEC Partners

  38. RC4 Is a Bad Choice for Wireless [Borisov et al.] • Stream ciphers require sender and receiver to be at the same place in the keystream • Not suitable when packet losses are common • WEP solution: a separate keystream for each packet (requires a separate seed for each packet) • Can decrypt a packet even if a previous packet was lost • But there aren’t enough possible seeds! • RC4 seed = 24-bit initialization vector + fixed key • Assuming 1500-byte packets at 11 Mbps, 224 possible IVs will be exhausted in about 5 hours • Seed reuse is deadly for stream ciphers

  39. Recovering the Keystream [Borisov et al.] • Get access point to encrypt a known plaintext • Send spam, access point will encrypt and forward it • Get victim to send an email with known content • With known plaintext, easy to recover keystream • C  M = (MRC4(IV,key))  M = RC4(IV,key) • Even without knowing the plaintext, can exploit plaintext regularities to recover partial keystream • Plaintexts are not random: for example, IP packet structure is very regular • Not a problem if the keystream is not re-used

  40. Keystream Will Be Re-Used [Borisov et al.] • In WEP, repeated IV means repeated keystream • Busy network will repeat IVs often • Many cards reset IV to 0 when re-booted, then increment by 1  expect re-use of low-value IVs • If IVs are chosen randomly, expect repetition in O(212) due to birthday paradox • Recover keystream for each IV, store in a table • (KnownM RC4(IV,key))  KnownM = RC4(IV,key) • Wait for IV to repeat, decrypt, enjoy plaintext • (M’ RC4(IV,key))  RC4(IV,key) = M’

  41. It Gets Worse • Misuse of RC4 in WEP is a design flaw with no fix • Longer keys do not help! • The problem is re-use of IVs, their size is fixed (24 bits) • Attacks are passive and very difficult to detect • Perfect target for the Fluhrer et al. attack on RC4 • Attack requires known IVs of a special form • WEP sends IVs in plaintext • Generating IVs as counters or random numbers will produce enough “special” IVs in a matter of hours • This results in keyrecovery (not just keystream) • Can decrypt even ciphertexts whose IV is unique

  42. Fixing the Problem • Extensible Authentication Protocol (EAP) • Developers can choose their own authentication method • Passwords (Cisco EAP-LEAP), public-key certificates (Microsoft EAP-TLS), passwords OR certificates (PEAP), etc. • 802.11i standard fixes 802.11b problems • Patch (TKIP): still RC4, but encrypts IVs and establishes new shared keys for every 10 KBytes transmitted • Use same network card, only upgrade firmware • Deprecated by the Wi-Fi alliance • Long-term: AES in CCMP mode, 128-bit keys, 48-bit IVs • Block cipher in a stream cipher-like mode

More Related